Analysis

  • max time kernel
    17s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 18:01

General

  • Target

    a5523425c4a1ec48a104970e15e55978.exe

  • Size

    15KB

  • MD5

    a5523425c4a1ec48a104970e15e55978

  • SHA1

    43d820ee908bff37ed63dc8a13d8782637bd3203

  • SHA256

    1ca3cfc63c029b0d6a0d312cac86c5dc77e9efe86dd711a08e1f25d0ec62c366

  • SHA512

    67943d00181e9fe7f31c8ee1ac3acdbc252519732b920d0c4fb700d6eee7ae770ce33e75f07743b3d7536607a0a2e21727bb01703426e99202a7dec66cb5cee4

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
    "C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4216
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3188
    • C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
      "C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:500
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw1.txt"
          4⤵
            PID:2740
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 92
              5⤵
              • Program crash
              PID:2792
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw1.txt"
            4⤵
              PID:3112
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3352
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw3.txt"
              4⤵
                PID:4060
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw4.txt"
                4⤵
                  PID:4488
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 8
                    5⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    PID:4072
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw4.txt"
                  4⤵
                    PID:3836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 2472
                2⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1160

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            7
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\mvsudmkzw4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/500-122-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/500-123-0x00000000004010B8-mapping.dmp
            • memory/500-126-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/848-131-0x0000000003470000-0x00000000035C3000-memory.dmp
              Filesize

              1.3MB

            • memory/848-128-0x0000000000401364-mapping.dmp
            • memory/848-127-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/848-132-0x0000000003471000-0x000000000356D000-memory.dmp
              Filesize

              1008KB

            • memory/2504-135-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/2504-136-0x0000000000423BC0-mapping.dmp
            • memory/2740-140-0x0000000000411654-mapping.dmp
            • memory/3112-142-0x0000000000411654-mapping.dmp
            • memory/3112-141-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/3188-120-0x0000000000000000-mapping.dmp
            • memory/3352-146-0x0000000000442F04-mapping.dmp
            • memory/3352-145-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/3836-157-0x000000000040C2A8-mapping.dmp
            • memory/3836-156-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/4060-151-0x0000000000413750-mapping.dmp
            • memory/4060-150-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/4216-119-0x0000000000000000-mapping.dmp
            • memory/4488-155-0x000000000040C2A8-mapping.dmp
            • memory/4804-117-0x00000000072E0000-0x00000000072E1000-memory.dmp
              Filesize

              4KB

            • memory/4804-118-0x00000000011E0000-0x000000000121F000-memory.dmp
              Filesize

              252KB

            • memory/4804-116-0x0000000005460000-0x0000000005461000-memory.dmp
              Filesize

              4KB

            • memory/4804-114-0x0000000000A80000-0x0000000000A81000-memory.dmp
              Filesize

              4KB

            • memory/4804-121-0x0000000007D80000-0x0000000007D81000-memory.dmp
              Filesize

              4KB